Libros importados hasta 50% OFF + Envío Gratis a todo USA  ¡Ver más!

menú

0
  • argentina
  • chile
  • colombia
  • españa
  • méxico
  • perú
  • estados unidos
  • internacional
portada Learning by Practicing - Mastering Tshark Network Forensics: Moving From Zero to Hero (en Inglés)
Formato
Libro Físico
Año
2020
Idioma
Inglés
N° páginas
174
Encuadernación
Tapa Blanda
Dimensiones
23.5 x 19.1 x 0.9 cm
Peso
0.31 kg.
ISBN13
9781775383024

Learning by Practicing - Mastering Tshark Network Forensics: Moving From Zero to Hero (en Inglés)

Nik Alleyne (Autor) · N3security Inc. · Tapa Blanda

Learning by Practicing - Mastering Tshark Network Forensics: Moving From Zero to Hero (en Inglés) - Alleyne, Nik

Libro Nuevo

$ 31.57

$ 39.99

Ahorras: $ 8.42

21% descuento
  • Estado: Nuevo
Se enviará desde nuestra bodega entre el Lunes 06 de Mayo y el Martes 07 de Mayo.
Lo recibirás en cualquier lugar de Estados Unidos entre 1 y 3 días hábiles luego del envío.

Reseña del libro "Learning by Practicing - Mastering Tshark Network Forensics: Moving From Zero to Hero (en Inglés)"

The book you have been waiting for to make you a Master of TShark Network Forensics, is finally here!!! Be it you are a Network Engineer, a Network Forensics Analyst, someone new to packet analysis or someone who occasionally looks at packet, this book is guaranteed to improve your TShark skills, while moving you from Zero to Hero. Mastering TShark Network Forensics, can be considered the definitive repository of practical TShark knowledge. It is your one-stop shop for all you need to master TShark, with adequate references to allow you to go deeper on peripheral topics if you so choose. Book Objectives: Introduce packet capturing architecture Teach the basics of TShark Teach some not so basic TShark tricks Solve real world challenges with TShark Identify services hiding behind other protocols Perform "hands-free" packet capture with TShark Analyze and decrypt TLS encrypted traffic Analyze and decrypt WPA2 Personal Traffic Going way beyond - Leveraging TShark and Python for IP threat intelligence Introduce Lua scripts Introduce packet editing Introduce packet merging Introduce packet rewriting Introduce remote packet capturing Who is this book for?While this book is written specifically for Network Forensics Analysts, it is equally beneficial to anyone who supports the network infrastructure. This means, Network Administrators, Security Specialists, Network Engineers, etc., will all benefit from this book. Considering the preceding, I believe the following represents the right audience for this book: Individuals starting off their Cybersecurity careers Individuals working in a Cyber/Security Operations Center (C/SOC) General practitioners of Cybersecurity Experienced Cybersecurity Ninjas who may be looking for a trick or two Anyone who just wishes to learn more about TShark and its uses in network forensics Anyone involved in network forensics More importantly, anyhow who is looking for a good read Not sure if this book is for you? Take a glimpse at the sample chapter before committing to it. Mastering TShark sample chapters can be found at: https: //bit.ly/TShark All PCAPS used within this book can be found at: https: //github.com/SecurityNik/SUWtHEh-As an addition to this book, the tool, pktIntel: Tool used to perform threat intelligence against packet data can be found at: https: //github.com/SecurityNik/pktIntel

Opiniones del libro

Ver más opiniones de clientes
  • 0% (0)
  • 0% (0)
  • 0% (0)
  • 0% (0)
  • 0% (0)

Preguntas frecuentes sobre el libro

Todos los libros de nuestro catálogo son Originales.
El libro está escrito en Inglés.
La encuadernación de esta edición es Tapa Blanda.

Preguntas y respuestas sobre el libro

¿Tienes una pregunta sobre el libro? Inicia sesión para poder agregar tu propia pregunta.

Opiniones sobre Buscalibre

Ver más opiniones de clientes